CVE-2023-33137
Microsoft Excel Remote Code Execution Vulnerability
Description
Microsoft Excel Remote Code Execution Vulnerability
INFO
Published Date :
June 14, 2023, 12:15 a.m.
Last Modified :
May 29, 2024, 2:15 a.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
5.9
Exploitability Score :
1.8
Public PoC/Exploit Available at Github
CVE-2023-33137 has a 1 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
Affected Products
The following products are affected by CVE-2023-33137
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2023-33137
.
URL | Resource |
---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33137 | Patch Vendor Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Tentando desesperadamente simular uma cve para o trabalho da disciplina de segurança da pós.
Batchfile
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2023-33137
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2023-33137
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 29, 2024
Action Type Old Value New Value Added CWE Microsoft Corporation CWE-415 -
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Jun. 27, 2023
Action Type Old Value New Value Removed Reference http://packetstormsecurity.com/files/173148/Microsoft-Excel-365-MSO-Remote-Code-Execution.html [No Types Assigned] -
CVE Modified by [email protected]
Jun. 27, 2023
Action Type Old Value New Value Added Reference http://packetstormsecurity.com/files/173148/Microsoft-Excel-365-MSO-Remote-Code-Execution.html [No Types Assigned] -
Initial Analysis by [email protected]
Jun. 21, 2023
Action Type Old Value New Value Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33137 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33137 Patch, Vendor Advisory Added CWE NIST NVD-CWE-noinfo Added CPE Configuration OR *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:x64:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:x86:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x64:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x86:* *cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x64:* *cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x86:* *cpe:2.3:a:microsoft:office_online_server:-:*:*:*:*:*:*:*
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2023-33137
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2023-33137
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.60 }} -0.11%
score
0.78688
percentile